We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Windows MSHTML Zero-Day Exploited to Install Malware

Windows MSHTML Zero-Day Exploited to Install Malware
Hendrik Human Published on 14th July 2024 Cybersecurity Researcher

Check Point Researchers have discovered that a Windows MSHTML zero-day vulnerability has been exploited in malware attacks for over a year. The flaw, tracked as CVE-2024-38112, allows threat actors to bypass built-in security features and launch malicious scripts, which led to the installation of password-stealing malware.

The MSHTML zero-day vulnerability allows attackers to distribute malicious Internet Shortcut Files (.url) that appear legitimate, such as links to download PDF documents. These.url files use the mhtml: URI handler to open links in Internet Explorer instead of modern browsers like Chrome or Edge.

Hackers can also alter the shortcut icon, making it appear like a commonly-used file type or application.

Internet Explorer then downloads an HTA file without adequate security warnings, as its filename is padded with Unicode characters to hide the.hta extension. Users, believing they are opening a legitimate PDF, allow the HTA file to run.

According to BleepingComputer, Check Point Researchers told them that allowing the HTA file to run would install the password-stealing malware Atlantida Stealer. Once this happens, Atlantida Stealer can steal cookies, browser history, cryptocurrency wallets, and other sensitive data, including Steam credentials.

Check Point Researcher Haifei Li published a report on the exploit, revealing that it has been “actively used in the wild for at least one year” and that it “works on the latest Windows 10/11 operating systems.” The security company already released fixes for its customers months ahead of publicizing its results via its Harmony Email and Collaboration security tools.

It also reported the issue to the Microsoft Security Response Center (MSRC) on Thursday, May 16, 2024. After working closely with Check Point on addressing the vulnerability, Microsoft released an official patch on July 9.

Check Point urges Windows users to apply this patch as soon as possible. Concerned individuals should also be extra cautious when encountering.url files sent from untrusted sources. The malware requires multiple user interactions to succeed, so users should treat any suspicious files with extreme caution.

While this vulnerability has been fixed, future planned Windows features may prove to be even more dangerous if they are able to be exploited. Windows Recall, an upcoming AI feature, is being scrutinized for its potential to expose private information to hackers.

About the Author

Hendrik is a writer at vpnMentor, specializing in VPN comparisons and user guides. With 5+ years of experience as a tech and cybersecurity writer, plus a background in corporate IT, he brings a variety of perspectives to test VPN services and analyze how they address the needs of different users.

Please, comment on how to improve this article. Your feedback matters!

Leave a comment

Sorry, links are not allowed in this field!

Name should contain at least 3 letters

The field content should not exceed 80 letters

Sorry, links are not allowed in this field!

Please enter a valid email address